US20050047597A1 - Method of selecting encrypting arithmetric for realizing communication of secrecy - Google Patents

Method of selecting encrypting arithmetric for realizing communication of secrecy Download PDF

Info

Publication number
US20050047597A1
US20050047597A1 US10/498,334 US49833404A US2005047597A1 US 20050047597 A1 US20050047597 A1 US 20050047597A1 US 49833404 A US49833404 A US 49833404A US 2005047597 A1 US2005047597 A1 US 2005047597A1
Authority
US
United States
Prior art keywords
encryption algorithm
subscriber
security
communication
rnc
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/498,334
Other versions
US7474751B2 (en
Inventor
Zhibin Zheng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Assigned to HUAWEI TECHNOLOGIES, CO., LTD. reassignment HUAWEI TECHNOLOGIES, CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ZHENG, ZHIBIN
Publication of US20050047597A1 publication Critical patent/US20050047597A1/en
Application granted granted Critical
Publication of US7474751B2 publication Critical patent/US7474751B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Facsimile Transmission Control (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Communication Control (AREA)
  • Computer And Data Communications (AREA)

Abstract

The present invention discloses a method for implementing security communication by independently selecting an encryption algorithm. In this method, a bit for representing CI is added, and a judge process for the CI and encryption algorithm supported by both the current subscriber and network is added. Under the condition that CN supports more than one encryption algorithm, if the CI is 1 and a standard encryption algorithm is supported by both UE and CN, the standard encryption algorithm is determined as the encryption algorithm for security communication; otherwise, the communication is disconnected; if the CI is 0 and a self-developed non-standard encryption algorithm is supported by both UE and CN, the encryption algorithm is determined as the encryption algorithm for security communication; otherwise, the communication is disconnected. Under the condition that CN only supports the standard encryption algorithm, if this algorithm is also supported by UE, this standard encryption algorithm is determined as the encryption algorithm for security communication directly; otherwise, the communication is disconnected. This method enables the subscriber to perform security communication utilizing effective encryption algorithm anywhere and satisfies the requirement for independently selecting encryption algorithm in local area. Accordingly, the subscriber interest and service quality is guaranteed.

Description

    FIELD OF THE TECHNOLOGY
  • The present invention relates to security communication technology in the 3rd Generation (3G) system, and more particularly to a method for implementing security communication between both communication sides by independently determining and selecting an encryption algorithm supported by both the terminal side and the network side.
  • BACKGROUND OF THE INVENTION
  • At present, in all kinds of communication systems and particularly in mobile communication systems, the implementation of security communication is of great importance for guaranteeing security of information transmitted between subscribers. Therefore, it is necessary to protect the data being transmitted with encryption. Generally, encrypting the data for protection means an encryption algorithm is adopted by both the communication sides. The transmit side encrypts the data to be transmitted with a selected encryption algorithm and then transmits the encrypted data, which is decrypted with the selected algorithm after being received by the receive side.
  • In the prior 3rd Generation Wideband Code Division Multiple Access (3G WCDMA) mobile communication system, encryption protection can be used during the information transmission process between a User Equipment (UE) and the access network, namely between UE and the UMTS Terrestrial Radio Access Network (UTRAN). In this security communication process, the algorithm adopted by both sides is stored in UE and Radio Network Controller (RNC) of the access network respectively. Actually, the RNC stores the encryption algorithms supported by the Core Network (CN). The selection of encryption algorithm is implemented through comparing the algorithms supported by UE and the available algorithms designated by CN with the RNC. Since each encryption algorithm corresponds to one single identifier for User Encryption Algorithm (UEA), the RNC determines an encryption algorithm through comparing the UEAs. According to prescription of the prior WCDMA standard, a UEA occupies 4 bits, in which “0000” is defined as no encryption and “0001” is defined as standard KASUMI encryption algorithm. The other 14 values are undefined and can be used as reservation UEAs for self-defining usage.
  • As is shown in FIG. 1, the specific implementing process of the prior encryption protection is as follows.
  • 1) Firstly, a Radio Resource Control (RRC) connection is established. Then UE sends the security information to the access network after the successful connection.
  • When a subscriber is calling or is being called, the high layer of UE will notify the access layer to establish a RRC connection, in more detail, to establish a RRC connection between UE and RNC of the access network. After the successful connection, UE sends its security capability information to RNC of the access network by way of a RRC CONNECTION COMPLETE message. RNC stores relevant security information including the UEAs supported by UE.
  • 2) CN initiates establishment of security mode.
  • When CN initiates establishment of security mode, the Visiting Location Register (VLR) of CN determines which UEA shall be selected for use and sends RNC a SECURITY MODE COMMAND message carrying the UEAs and Cipher Key (CK).
  • 3) RNC processes the received SECURITY MODE COMMAND.
  • RNC selects a UEA according to the received UEAs and the stored UEAs supported by UE. Then RNC sends UE a SECURITY MODE COMMAND message carrying the selected UEA.
  • 4) The process after UE receives SECURITY MODE COMMAND is implemented.
  • After receiving SECURITY MODE COMMAND, UE sets the local UE security capability parameter as the received UE security capability parameter. Meanwhile UE sends SECURITY MODE COMPLETE message to RNC of the access network, which means the security mode has been successfully set.
  • 5) Access network receives SECURITY MODE COMPLETE message.
  • After receiving the SECURITY MODE COMPLETE message, RNC of the access network sends the SECURITY MODE COMPLETE message, which carries the selected UEA, to the VRL of CN.
  • 6) The process of encryption protection is completed.
  • After receiving SECURITY MODE COMPLETE message, VLR of CN completes setting of its own security mode and then waits until the predetermined time is due, after which security communication between UE and UTRAN begins. During this communication, the encryption algorithm corresponding to the selected UEA is employed to encrypt or decrypt data.
  • Due to the particularity of password application and in consideration of the information safeness and security of one's country or network, different countries or service providers prefer to use their individual encryption algorithms respectively in order to prevent uncertain loss which results from the ease of decrypting the password. Thus, besides the standard encryption algorithm, those countries or service providers needing private encryption algorithms can select one of the 14 reserved UEAs as the identifier of their independent and self-developed encryption algorithm. Thus, the system may support two encryption algorithms. In the communication procedure, if more than one encryption algorithm is available, the service providers tend to designate the one more suitable to the present situation than others. For instance, if the two subscribers in the same country both support standard encryption algorithm and domestic encryption algorithm, the latter shall be designated for domestic communication in priority; if the two parts have no the same encryption algorithm while security communication is required by CN, normal communication cannot be realized between UEs.
  • However, since there is no unified prescription concerning use of the reserved UEAs, every country or service provider can choose any one of the reserved UEAs. So, the problem of encryption algorithm identifier conflict may occur during the roaming of mobile subscribers. For example, a Chinese service provider selects “0010” as domestic UEA while an American service provider also selects “0010” as domestic UEA. The two “0010” correspond to different encryption algorithms despite of the same value. Then, when a subscriber of a Chinese service provider roams to America and the encryption algorithms are consulted, a normal connection will be established between both parts because of their equal UEA value, but normal communication cannot be realized because of different encryption algorithms.
  • SUMMARY OF THE INVENTION
  • Therefore, a main object of the present invention is to provide a method for implementing security communication by independently selecting an encryption algorithm, which enables the subscriber to perform security communication utilizing effective encryption algorithm anywhere and satisfies the requirement for independently selecting encryption algorithm in local area. Accordingly, the subscriber interest and service quality is guaranteed.
  • To achieve the above-mentioned object, the specific technical scheme of this invention is as follows.
  • A method for implementing security communication by independently selecting an encryption algorithm, comprising:
      • a. when a subscriber is calling or is being called, the Core Network (CN) extracting Mobile Country Code (MCC) of the subscriber and according to said MCC setting value of Customer Identifier (CI);
      • b. establishing a connection between User Equipment (UE) corresponding to the subscriber and Radio Resource Controller (RRC), after the connection is successfully established, the UE sending a message of RRC connection completion to RNC of the access network, the RNC then storing relevant security information in said message including User Encryption Algorithms (UEAs) supported by the UE;
      • c. when CN initiating establishment procedure of security mode, a Visit Location Register (VLR) of CN selecting at least one UEA, and sending RNC a security mode command message including UEAs, Cipher Key (CK) and CI information;
      • d. after receiving the security mode command message from CN, RNC selecting a UEA for security communication according to the selected UEAs in CN in said message and the stored UEAs supported by the UE;
      • under the condition that CN supports more than one encryption algorithm, if the current subscriber is a foreign subscriber and a standard encryption algorithm whose UEA is “0001” is supported by both UE and CN, determining the standard encryption algorithm as the encryption algorithm for security communication; otherwise, determining that no appropriate encryption algorithm is available and disconnecting the communication; if the current subscriber is a domestic subscriber and an encryption algorithm whose UEA is not “0001” is supported by both UE and CN, determining this encryption algorithm as the encryption algorithm for security communication; otherwise, determining that no appropriate encryption algorithm is available and disconnecting the communication;
      • under the condition that CN only supports the standard encryption algorithm, if this algorithm is also supported by UE, determining this standard encryption algorithm as the encryption algorithm for security communication directly; otherwise, determining that no appropriate encryption algorithm is available and disconnecting the communication;
      • after selecting UEA, RNC sending UE a security mode command message carrying the selected UEA;
      • e. after receiving the security mode command message, UE setting the local UE security capability parameter as the received UE security capability parameter, meanwhile, UE sending a security mode complete message to RNC of the access network; after receiving the message, RNC sending a security mode complete message carrying the selected UEA to VLR of CN; the VLR of CN completing setting of its own security mode after receiving the security mode complete message.
  • The method may further comprise: setting value of the CI at 0 if the current subscriber is judged as a domestic subscriber based on MCC, and at 1 if the current subscriber is judged as a foreign subscriber based on MCC.
  • In addition, the method may further comprise: presetting a Mobile Country Code (MCC) number list and storing the list in CN, and setting value of the CI at 0 for subscribers according with the list who are regarded as domestic subscribers, and setting value of CI at 1 for subscribers not according with the list who are regarded as foreign subscribers. Moreover, MCCs of foreign subscribers adopting the same encryption algorithm as that adopted by the domestic subscribers can be stored in the MCC number list.
  • The length of CI can be set at 1 bit.
  • From the technical scheme described above, it can be seen that the key point of this invention lies in: a CI is added, and judgment for CI and judgment for encryption algorithms supported by the current subscriber and the network is also added. If a subscriber is a domestic subscriber and both the subscriber and network support the standard encryption algorithm, or if the subscriber is a foreign subscriber and both the subscriber and network support a self-developed encryption algorithm other than the standard encryption algorithm, normal security communication can be implemented; otherwise, security communication is unavailable.
  • Accordingly, this method for implementing security communication by independently selecting an encryption algorithm provided by this invention has the following advantages and characteristics:
  • 1) The method according to the present invention not only satisfies the requirement of adopting private encryption algorithm for domestic security communication, but also ensures that security communication is available for the roaming subscribers by supporting standard encryption algorithm. The problem of abnormal security communication because of conflict between encryption algorithms when the mobile subscriber is roaming around is wholly resolved. Furthermore, better service can be provided for the subscribers.
  • 2) Although the step of extracting MCC of UE by CN is newly added, no additional performance overhead is added because CN must extract MCC of UE originally.
  • 3) Although the parameter CI is added in the SECURITY MODE COMMAND message sent to RNC from CN via Iu interface, it hardly affects the implementation of devices because this parameter occupies extremely few bits.
  • 4) Although additional selecting judgment is added after RNC receives SECURITY MODE COMMAND via Iu interface, the design for judgment is simple and easily implemented. Furthermore, the application of system in which only standard encryption algorithm is adopted is seldom affected.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a signaling flow chart of determining an encryption algorithm in prior art.
  • FIG. 2 is a flow chart illustrating the method for determining an encryption algorithm according to the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Now, the present invention will be described in detail with reference to the accompanying drawings.
  • To select an encryption algorithm for communication between two sides, it is necessary for RNC to compare encryption algorithms supported by UE and those supported by CN. In order to avoid conflict due to different encryption algorithms during roaming process, judgment for all kinds of possible situations and corresponding choice of encryption algorithm should be added in this comparing process. As information about the country or service provider to which the current subscriber belongs is necessary for judging all kinds of possible situations, an identifier for identifying the country or service provider to which the subscriber belongs is added in the message sending to the access network from CN. RNC can determine the encryption algorithm to be employed according to this identifier and the encryption algorithm supported by the current UE.
  • The precondition to realize the method according to the present invention is that both UE and network support standard encryption algorithm meanwhile encryption is required by the network, namely, UEA is not “0000”. In addition, if domestic algorithm is requested, RNC must judge whether the subscriber is a domestic subscriber or a foreign one according to the subscriber identifier, and choose an appropriate encryption algorithm based on the judgment. Moreover, if both standard encryption algorithm and domestic self-developed encryption algorithm are simultaneously supported by the CN, the latter must be adopted for domestic security communication.
  • With reference to FIG. 2, a specific implementing process of method according to the present invention at least comprises the following steps.
  • 1) When a subscriber is calling or is being called, CN extracts MCC of this subscriber and then judges whether the subscriber is a domestic subscriber or a foreign one.
  • 2) High layer of UE will notify the access network to establish a RRC connection for this subscriber, namely to establish a RRC connection between UE and RNC. After the connection is successfully established, UE sends its security capability information to the RNC through RRC CONNECTION COMPLETE message indicating the connection has been successfully established. RNC stores relevant security information including UEAs supported by the UE.
  • 3) When CN initiates establishment of security mode, the VLR of CN determines which UEA shall be selected for use and sends RRC a SECURITY MODE COMMAND message including UEAs, CK and the new added CI information. In this embodiment the length of CI is set at 1 bit. Certainly, the length of CI can be set at more bits according to practical application. CI is set at 0 if the current subscriber is determined as a domestic subscriber according to the MCC of the subscriber, and at 1 if a foreign subscriber.
  • 4) After receiving SECURITY MODE COMMAND message, the RNC selects a UEA for security communication according to the received UEAs and the stored UEAs supported by the UE. This selection process includes the following two instances.
  • a. If CN supports more than one encryption algorithm, the primary two instances are as follows:
  • a1. When value of the received CI equals 1 and if both UE and CN support standard encryption algorithm signed as “0001”, this standard encryption algorithm is selected as the encryption algorithm for security communication; otherwise no appropriate encryption algorithm is assumed available and the communication connection is disconnected.
  • a2. When value of the received CI equals 0 and if both UE and CN support a standard encryption algorithm other than the one signed as “0001”, this encryption algorithm is selected for security communication; otherwise no appropriate encryption algorithm is assumed available and the communication connection is disconnected.
  • Under the instance of a1, if the current subscriber is a foreign subscriber but the country or service provider to which the subscriber belongs adopts the same encryption algorithm as that of the roaming location for security communication. For example, China uses “0011” to identify the corresponding algorithm, and Country M is China's neighboring country, M may directly adopt the encryption algorithm which is adopted by China to avoid trouble of self-developing. Thus, when a subscriber of Country M is roaming in China, normal security communication is available. But according to the instance of a1, this communication cannot be supported. To avoid this condition, MCC can be processed in CN. For instance, a MCC number list can be set and stored in CN beforehand. This list includes MCCs of foreign countries adopting the same encryption algorithm as that in the homeland. Before setting the value of CI, MCC number list is searched. Those according with the list are assumed domestic subscribers and the value of relevant CI is set at “0”; those not according with the list are assumed foreign subscribers and the value of relevant CI is set at “1”.
  • b. If CN only supports standard encryption algorithm, namely, the SECURITY MODE COMMAND message sent from CN only includes one encryption algorithm identified as “0001”, and UE also supports this algorithm, then judgment of CI is not needed and standard encryption algorithm is directly adopted for security communication.
  • After UEA is selected, RNC sends UE a SECURITY MODE COMMAND message carrying the selected UEA.
  • 5) After receiving SECURITY MODE COMMAND message, UE sets local UE security capability parameter as the received UE security capability parameter. Meanwhile UE sends a SECURITY MODE COMPLETE message to RNC of the access network, indicating the successful setting of security mode.
  • 6) After receiving SECURITY MODE COMPLETE message, RNC of the access network immediately sends VLR of CN a SECURITY MODE COMPLETE message carrying the selected UEA.
  • 7) After receiving SECURITY MODE COMPLETE message, VLR of CN completes setting of its own security mode and then waits until the predetermined time is due, after which security communication between UE and UTRAN begins. This communication is encrypted or decrypted according to the encryption algorithm corresponding to the selected UEA.

Claims (7)

1. A method for implementing security communication by independently selecting an encryption algorithm, comprising:
a. when a subscriber is calling or is being called, the Core Network (CN) extracting Mobile Country Code (MCC) of the subscriber and according to said MCC setting value of Customer Identifier (CI); to indicate whether the subscriber is a foreign or domestic subscriber;
b. establishing a connection between User Equipment (UE) corresponding to the subscriber and Radio Resource Controller (RRC), after the connection is successfully established, the UE sending a message of RRC connection completion to RNC of the access network, the RNC then storing relevant security information in said message including User Encryption Algorithms (UEAs) supported by the UE;
c. when CN initiating establishment procedure of security mode, a Visit Location Register (VLR) of CN selecting at least one UEA, and sending RNC a security mode command message including UEAS, Cipher Key (CK) and CI information;
d. after receiving the security mode command message from CN, RNC selecting a UEA for security communication according to the selected UEAs in CN in said message and the stored UEAs supported by the UE;
under the condition that CN supports more than one encryption algorithm, if the current subscriber is a foreign subscriber and a standard encryption algorithm is supported by both UE and CN, determining the standard encryption algorithm as the encryption algorithm for security communication; otherwise, determining that no appropriate encryption algorithm is available and disconnecting the communication; if the current subscriber is a domestic subscriber and a non-standard encryption algorithm is supported by both UE and CN, determining this encryption algorithm as the encryption algorithm for security communication; otherwise, determining that no appropriate encryption algorithm is available and disconnecting the communication;
under the condition that CN only supports the standard encryption algorithm, if this algorithm is also supported by UE, determining this standard encryption algorithm as the encryption algorithm for security communication directly; otherwise, determining that no appropriate encryption algorithm is available and disconnecting the communication;
after selecting UEA, RNC sending UE a security mode command message carrying the selected UEA;
e. after receiving the security mode command message, UE setting the local UE security capability parameter as the received UE security capability parameter, meanwhile, UE sending a security mode complete message to RNC of the access network; after receiving the message, RNC sending a security mode complete message carrying the selected UEA to VLR of CN; the VLR of CN completing setting of its own security mode after receiving the security mode complete message.
2. The method of claim 1, further comprising: presetting a Mobile Country Code (MCC) number list and storing the list in CN, regarding the subscribers according with said list as domestic subscribers and regarding the subscribers not according with said list as foreign subscribers.
3. The method of claim 2, further comprising: storing the MCCs of foreign subscribers in the MCC number list whose encryption algorithm is the same as that of the domestic subscribers.
4. The method of claim 3, w setting CI value to 0 if the current subscriber is judged as a domestic subscriber based on MCC, and to 1 if the current subscriber is judged as a foreign subscriber based on MCC.
5. The method of 4, wherein the length of CI is 1 bit.
6. The method of claim 2, further comprising: setting CI value to 0 if the current subscriber is judged as a domestic subscriber based on MCC, and to 1 if the current subscriber is judged as a foreign subscriber based on MCC.
7. The method of claim 6, wherein the length of CI is 1 bit.
US10/498,334 2001-12-13 2002-03-29 Method of selecting encrypting arithmetric for realizing communication of secrecy Active 2024-11-18 US7474751B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CNB011442255A CN1172469C (en) 2001-12-13 2001-12-13 Method for realizing secrete communication by autonomously selecting enciphered algorithm
CN01144225.5 2001-12-13
PCT/CN2002/000223 WO2003050988A1 (en) 2001-12-13 2002-03-29 A method of selecting encrypting arithmetic for realizing communication of secrecy

Publications (2)

Publication Number Publication Date
US20050047597A1 true US20050047597A1 (en) 2005-03-03
US7474751B2 US7474751B2 (en) 2009-01-06

Family

ID=4677400

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/498,334 Active 2024-11-18 US7474751B2 (en) 2001-12-13 2002-03-29 Method of selecting encrypting arithmetric for realizing communication of secrecy

Country Status (7)

Country Link
US (1) US7474751B2 (en)
EP (1) EP1455474B1 (en)
CN (1) CN1172469C (en)
AT (1) ATE406720T1 (en)
AU (1) AU2002252934A1 (en)
DE (1) DE60228613D1 (en)
WO (1) WO2003050988A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070297611A1 (en) * 2004-08-25 2007-12-27 Mi-Young Yun Method for Security Association Negotiation with Extensible Authentication Protocol in Wireless Portable Internet System
US20080025512A1 (en) * 2006-07-31 2008-01-31 Canon Kabushiki Kaisha Communication apparatus, control method therefor, and computer program allowing computer to execute the same
KR100821183B1 (en) 2006-10-31 2008-04-14 주식회사 케이티프리텔 Method and apparatus for controlling the security mode in rnc(radio network controller)
WO2008065341A2 (en) 2006-12-01 2008-06-05 David Irvine Distributed network system
US20120167166A1 (en) * 2009-04-21 2012-06-28 McAfee, Inc. a Delaware Corporation System, method, and computer program product for enabling communication between security systems
US20120190343A1 (en) * 2009-09-28 2012-07-26 Telefonaktiebolaget Lm Ericsson (Publ) Security feature negotiation between network and user terminal
US20130080779A1 (en) * 2006-10-16 2013-03-28 Silke Holtmanns Indentifiers in a communication system
US8724818B2 (en) 2010-01-23 2014-05-13 Zte Corporation Method and system for security processing during RRC connection re-establishment
US20160021110A1 (en) * 2014-07-16 2016-01-21 Canon Kabushiki Kaisha Information processing apparatus and encryption communicating method
US20170127284A1 (en) * 2007-09-29 2017-05-04 Huawei Technologies Co.,Ltd. Method, System and Apparatus for Negotiating Security Capabilities During Movement of UE
CN106850220A (en) * 2017-02-22 2017-06-13 腾讯科技(深圳)有限公司 Data ciphering method, data decryption method and device
US10390224B2 (en) 2014-05-20 2019-08-20 Nokia Technologies Oy Exception handling in cellular authentication
US10484187B2 (en) * 2014-05-20 2019-11-19 Nokia Technologies Oy Cellular network authentication

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1332569C (en) * 2004-04-23 2007-08-15 中兴通讯股份有限公司 Method for selecting aerial interface encryption algorithm by negotiation
CN1697353B (en) * 2004-05-12 2010-04-21 北京信威通信技术股份有限公司 Encryption and encrypted communication method suitable to personal wireless communication system
CN100355314C (en) * 2004-06-28 2007-12-12 华为技术有限公司 Method for applying general weight discrimination frame
CN100370874C (en) * 2004-07-16 2008-02-20 华为技术有限公司 A method for solving configuration failure of radio resource control process
CN100579274C (en) * 2004-11-09 2010-01-06 华为技术有限公司 Safety key setting-up method
CN101064719A (en) * 2006-04-27 2007-10-31 华为技术有限公司 Cryptographic algorithm negotiating method in PON system
ES2589906T3 (en) 2006-11-01 2016-11-17 Telefonaktiebolaget Lm Ericsson (Publ) Telecommunication systems and coding of control messages in such systems
CN103974234B (en) * 2007-03-19 2017-09-12 华为技术有限公司 Capability information of user facility transmission method, user equipment and the network equipment
CN101459510B (en) * 2007-12-14 2012-06-27 成都市华为赛门铁克科技有限公司 Implementation method and device for real-time transmission data encryption algorithm
CN101325483B (en) * 2008-07-28 2011-06-15 中国电信股份有限公司 Method and apparatus for updating symmetrical cryptographic key, symmetrical ciphering method and symmetrical deciphering method
CN101478752B (en) * 2009-01-12 2014-11-05 中兴通讯股份有限公司 Cipher key replacing method, system and device
CN102187732A (en) * 2009-04-03 2011-09-14 华为技术有限公司 Base station sharing
CN103036897A (en) * 2012-12-20 2013-04-10 曙光云计算技术有限公司 Communication method based on long distance desktop connection between thin client-side and server-side
CN104144467B (en) * 2013-05-10 2019-01-29 上海诺基亚贝尔股份有限公司 Data transmission method and equipment
CN104243420A (en) * 2013-06-18 2014-12-24 沈阳中科博微自动化技术有限公司 Data encryption method for communication between integrated circuit factory automation system and equipment

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5854976A (en) * 1994-12-30 1998-12-29 Alcatel N.V. Subscriber identity authentication in fixed cellular terminals
US20020066011A1 (en) * 2000-11-28 2002-05-30 Nokia Corporation System for ensuring encrypted communication after handover
US6556820B1 (en) * 1998-12-16 2003-04-29 Nokia Corporation Mobility management for terminals with multiple subscriptions
US20030100291A1 (en) * 2001-11-28 2003-05-29 Ainkaran Krishnarajah Security reconfiguration in a universal mobile telecommunications system
US20040017798A1 (en) * 2000-05-22 2004-01-29 Tuija Hurtta System and method for providing a connection in a communication network
US20040029587A1 (en) * 2001-03-30 2004-02-12 Nokia Corporation Method for supporting a handover between radio access networks
US20040105429A1 (en) * 2001-03-09 2004-06-03 Lars Anckar Network and method for sharing radio access nodes between core networks
US6763112B1 (en) * 1999-09-28 2004-07-13 Nokia Networks Oy Security procedure in universal mobile telephone service
US20040157600A1 (en) * 2001-02-13 2004-08-12 Martin Stumpert Method for determining whether to grant access of a user equipment to a radio access network
US20040185884A1 (en) * 2001-06-29 2004-09-23 Jukka Marin Base station resource management and a base station
US20040185829A1 (en) * 2000-05-22 2004-09-23 Bart Vinck Method for establishing a connection between a terminal and an operating mobile radio network, mobile radio network and terminal used in such a method
US20050078828A1 (en) * 2001-12-21 2005-04-14 Zhibin Zheng Method for determining encryption algorithm of secret communication based on mobile country codes
US20050254469A1 (en) * 2002-04-17 2005-11-17 Shaily Verma Wireless local area network (wlan) as a public land mobile network for wlan/telecommunications system interworking
US7046992B2 (en) * 2001-05-11 2006-05-16 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of termination messages in telecommunications system
US7113600B1 (en) * 1999-11-12 2006-09-26 Telefonaktiebolaget Lm Ericsson (Publ) Base transceiver station automatic encryption handling
US20070105543A1 (en) * 2000-12-01 2007-05-10 Nokia Corporation Method of performing an area update for a terminal equipment in a communication network

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19756587C2 (en) * 1997-12-18 2003-10-30 Siemens Ag Method and communication system for encrypting information for radio transmission and for authenticating subscribers
FI105964B (en) * 1998-12-16 2000-10-31 Nokia Networks Oy A method for managing mobile communications

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5854976A (en) * 1994-12-30 1998-12-29 Alcatel N.V. Subscriber identity authentication in fixed cellular terminals
US6556820B1 (en) * 1998-12-16 2003-04-29 Nokia Corporation Mobility management for terminals with multiple subscriptions
US6763112B1 (en) * 1999-09-28 2004-07-13 Nokia Networks Oy Security procedure in universal mobile telephone service
US7113600B1 (en) * 1999-11-12 2006-09-26 Telefonaktiebolaget Lm Ericsson (Publ) Base transceiver station automatic encryption handling
US20040017798A1 (en) * 2000-05-22 2004-01-29 Tuija Hurtta System and method for providing a connection in a communication network
US20040185829A1 (en) * 2000-05-22 2004-09-23 Bart Vinck Method for establishing a connection between a terminal and an operating mobile radio network, mobile radio network and terminal used in such a method
US20020066011A1 (en) * 2000-11-28 2002-05-30 Nokia Corporation System for ensuring encrypted communication after handover
US20070105543A1 (en) * 2000-12-01 2007-05-10 Nokia Corporation Method of performing an area update for a terminal equipment in a communication network
US20040157600A1 (en) * 2001-02-13 2004-08-12 Martin Stumpert Method for determining whether to grant access of a user equipment to a radio access network
US20040105429A1 (en) * 2001-03-09 2004-06-03 Lars Anckar Network and method for sharing radio access nodes between core networks
US20040029587A1 (en) * 2001-03-30 2004-02-12 Nokia Corporation Method for supporting a handover between radio access networks
US7046992B2 (en) * 2001-05-11 2006-05-16 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of termination messages in telecommunications system
US20040185884A1 (en) * 2001-06-29 2004-09-23 Jukka Marin Base station resource management and a base station
US20030100291A1 (en) * 2001-11-28 2003-05-29 Ainkaran Krishnarajah Security reconfiguration in a universal mobile telecommunications system
US20050078828A1 (en) * 2001-12-21 2005-04-14 Zhibin Zheng Method for determining encryption algorithm of secret communication based on mobile country codes
US7362866B2 (en) * 2001-12-21 2008-04-22 Huawei Technologies, Co., Ltd. Method for determining encryption algorithm of secret communication based on mobile country codes
US20050254469A1 (en) * 2002-04-17 2005-11-17 Shaily Verma Wireless local area network (wlan) as a public land mobile network for wlan/telecommunications system interworking

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8127136B2 (en) * 2004-08-25 2012-02-28 Samsung Electronics Co., Ltd Method for security association negotiation with extensible authentication protocol in wireless portable internet system
US20070297611A1 (en) * 2004-08-25 2007-12-27 Mi-Young Yun Method for Security Association Negotiation with Extensible Authentication Protocol in Wireless Portable Internet System
US20080025512A1 (en) * 2006-07-31 2008-01-31 Canon Kabushiki Kaisha Communication apparatus, control method therefor, and computer program allowing computer to execute the same
US20130080779A1 (en) * 2006-10-16 2013-03-28 Silke Holtmanns Indentifiers in a communication system
US9768961B2 (en) * 2006-10-16 2017-09-19 Nokia Technologies Oy Encrypted indentifiers in a wireless communication system
KR100821183B1 (en) 2006-10-31 2008-04-14 주식회사 케이티프리텔 Method and apparatus for controlling the security mode in rnc(radio network controller)
WO2008065341A2 (en) 2006-12-01 2008-06-05 David Irvine Distributed network system
EP2472430A1 (en) 2006-12-01 2012-07-04 David Irvine Self encryption
US20170127284A1 (en) * 2007-09-29 2017-05-04 Huawei Technologies Co.,Ltd. Method, System and Apparatus for Negotiating Security Capabilities During Movement of UE
US10548012B2 (en) * 2007-09-29 2020-01-28 Huawei Technologies Co., Ltd. Method, system and apparatus for negotiating security capabilities during movement of UE
US20120167166A1 (en) * 2009-04-21 2012-06-28 McAfee, Inc. a Delaware Corporation System, method, and computer program product for enabling communication between security systems
US8572732B2 (en) * 2009-04-21 2013-10-29 Mcafee, Inc. System, method, and computer program product for enabling communication between security systems
US9226140B2 (en) * 2009-09-28 2015-12-29 Unwired Planet, Llc Security feature negotiation between network and user terminal
US20120190343A1 (en) * 2009-09-28 2012-07-26 Telefonaktiebolaget Lm Ericsson (Publ) Security feature negotiation between network and user terminal
US8724818B2 (en) 2010-01-23 2014-05-13 Zte Corporation Method and system for security processing during RRC connection re-establishment
US10390224B2 (en) 2014-05-20 2019-08-20 Nokia Technologies Oy Exception handling in cellular authentication
US10484187B2 (en) * 2014-05-20 2019-11-19 Nokia Technologies Oy Cellular network authentication
EP3146740B1 (en) * 2014-05-20 2021-04-14 Nokia Technologies Oy Cellular network authentication
US20160021110A1 (en) * 2014-07-16 2016-01-21 Canon Kabushiki Kaisha Information processing apparatus and encryption communicating method
US9807084B2 (en) * 2014-07-16 2017-10-31 Canon Kabushiki Kaisha Information processing apparatus and encryption communicating method
US10230716B2 (en) * 2014-07-16 2019-03-12 Canon Kabushiki Kaisha Information processing apparatus and encryption communicating method
CN106850220A (en) * 2017-02-22 2017-06-13 腾讯科技(深圳)有限公司 Data ciphering method, data decryption method and device

Also Published As

Publication number Publication date
ATE406720T1 (en) 2008-09-15
WO2003050988A1 (en) 2003-06-19
US7474751B2 (en) 2009-01-06
AU2002252934A1 (en) 2003-06-23
CN1172469C (en) 2004-10-20
EP1455474A1 (en) 2004-09-08
DE60228613D1 (en) 2008-10-09
EP1455474A4 (en) 2006-05-24
CN1426185A (en) 2003-06-25
EP1455474B1 (en) 2008-08-27

Similar Documents

Publication Publication Date Title
US7474751B2 (en) Method of selecting encrypting arithmetric for realizing communication of secrecy
EP1458198B1 (en) A method for determining encryption algorithm of secret communication based on mobile country codes
EP1671511B1 (en) Enhanced security design for cryptography in mobile communication systems
KR101800659B1 (en) Method and apparatus for setting terminal in mobile telecommunication system
US20070204159A1 (en) Communication network including mobile radio equipment and radio control system
FI106604B (en) A method for protecting subscriber identity
JP4652754B2 (en) Wireless LAN access authentication method based on security value associated with cellular system
US9106409B2 (en) Method and apparatus for handling keys used for encryption and integrity
EP1074166B1 (en) Management of authentication and encryption user information in digital user terminals
JP2022502908A (en) Systems and methods for securing NAS messages
KR100842623B1 (en) System and method for processing encryption in mobile communication system
US8326266B2 (en) Redundant credentialed access to a secured network
US8948378B2 (en) Method and device for rekeying in a radio network link layer encryption system
JP7364104B2 (en) Method and process for verifying multi-SIM devices and subscription information
US20080096530A1 (en) Method for calculating start value for security for user equipment in a wireless communications system and related apparatus
EP3182639A1 (en) A method and apparatus for handling keys for encryption and integrity
CN110830421A (en) Data transmission method and device
KR101094057B1 (en) Method and apparatus for processing an initial signalling message in a mobile communication system
CN111741467B (en) Authentication method and device
WO2008054276A1 (en) Method and arrangements for ciphering management in a telecommunication system

Legal Events

Date Code Title Description
AS Assignment

Owner name: HUAWEI TECHNOLOGIES, CO., LTD., CHINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ZHENG, ZHIBIN;REEL/FRAME:016230/0942

Effective date: 20040602

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12